Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: FuzzTarget

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 50 24.6%
gold [1:9] 2 0.98%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 151 74.3%
All colors 203 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_alloc_pcap_t call site /src/libpcap/./pcap.c:2454
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_fopen_offline_with_tstamp_precision call site /src/libpcap/./savefile.c:513
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_check_header call site /src/libpcap/./sf-pcap.c:191
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_next_packet call site /src/libpcap/./sf-pcap.c:467
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_next_packet call site /src/libpcap/./sf-pcap.c:621
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_next_packet call site /src/libpcap/./sf-pcap.c:652
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_next_packet call site /src/libpcap/./sf-pcap.c:704
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_ng_check_header call site /src/libpcap/./sf-pcapng.c:822
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 pcap_ng_check_header call site /src/libpcap/./sf-pcapng.c:837
15 15 2 :

['__errno_location', 'pcap_fmt_errmsg_for_errno']

15 15 read_bytes call site /src/libpcap/./sf-pcapng.c:265
2 2 1 :

['pcpp::Layer::getPrevLayer() const']

2 24 pcpp::Packet::setRawPacket(pcpp::RawPacket*,bool,unsignedlong,pcpp::OsiModelLayer) call site /src/PcapPlusPlus/Packet++/src/Packet.cpp:93
0 98 4 :

['pcpp::Logger::internalPrintLogMessage(std::__1::basic_ostringstream , std::__1::allocator >*, pcpp::Logger::LogLevel, char const*, char const*, int)', 'pcpp::Logger::getInstance()', 'std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'pcpp::Logger::internalCreateLogStream()']

0 98 pcpp::PPPoESessionLayer::getPPPNextProtocol()const call site /src/PcapPlusPlus/Packet++/src/PPPoELayer.cpp:75

Runtime coverage analysis

Covered functions
539
Functions that are reachable but not covered
37
Reachable functions
124
Percentage of reachable functions covered
70.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp 2
/src/PcapPlusPlus/Dist/header/PcapFileDevice.h 3
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 5
/src/PcapPlusPlus/Pcap++/./header/PcapDevice.h 1
/src/PcapPlusPlus/Pcap++/./header/Device.h 2
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp 1
/src/PcapPlusPlus/Pcap++/../Common++/header/Logger.h 2
/src/PcapPlusPlus/Common++/src/Logger.cpp 4
/src/libpcap/./savefile.c 9
/src/libpcap/./fmtutils.c 2
/src/libpcap/./bpf_filter.c 2
/src/libpcap/./extract.h 2
/src/libpcap/./missing/strlcpy.c 1
/src/libpcap/./pcap.c 4
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp 4
/src/PcapPlusPlus/Packet++/src/Packet.cpp 4
/src/PcapPlusPlus/Dist/header/Layer.h 2
/src/PcapPlusPlus/Pcap++/../Packet++/header/RawPacket.h 3
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/PcapPlusPlus/Packet++/./header/EthLayer.h 1
/src/PcapPlusPlus/Packet++/./header/Layer.h 7
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp 1
/src/PcapPlusPlus/Packet++/./header/EthDot3Layer.h 1
/src/PcapPlusPlus/Packet++/./header/PayloadLayer.h 1
/src/PcapPlusPlus/Packet++/./header/SllLayer.h 1
/src/PcapPlusPlus/Packet++/./header/NullLoopbackLayer.h 1
/src/PcapPlusPlus/Packet++/./header/IPv4Layer.h 1
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp 2
/src/PcapPlusPlus/Packet++/./header/IPLayer.h 2
/src/PcapPlusPlus/Packet++/./header/TLVData.h 3
/src/PcapPlusPlus/Dist/header/IPv4Layer.h 3
/src/PcapPlusPlus/Packet++/src/Layer.cpp 1
/src/PcapPlusPlus/Packet++/./header/IPv6Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp 2
/src/PcapPlusPlus/Packet++/./header/IPv6Extensions.h 9
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp 3
/src/PcapPlusPlus/Packet++/./header/PacketTrailerLayer.h 1
/src/PcapPlusPlus/Dist/header/Packet.h 5
/src/PcapPlusPlus/Dist/header/IpAddress.h 1
/src/PcapPlusPlus/Common++/src/IpAddress.cpp 1
/src/PcapPlusPlus/Packet++/../Common++/header/IpAddress.h 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
pcpp::PcapNgFileReaderDevice::getNextPacket(pcpp::RawPacket&) /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 2 ['class.pcpp::PcapNgFileReaderDevice *', 'class.pcpp::RawPacket *'] 16 0 44 6 6 312 0 2117 2008
pcpp::TcpLayer::parseNextLayer() /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 1 ['class.pcpp::TcpLayer *'] 6 0 608 100 15 174 0 1421 1362
pcap_open_live /src/libpcap/./pcap.c 5 ['char *', 'int ', 'int ', 'int ', 'char *'] 5 0 193 29 12 125 0 680 601
pcap_ng_check_header /src/libpcap/./sf-pcapng.c 5 ['char *', 'struct._IO_FILE *', 'int ', 'char *', 'int *'] 4 0 678 72 23 39 0 250 215
pcpp::DnsLayer::addAdditionalRecord(pcpp::DnsResource*) /src/PcapPlusPlus/Packet++/src/DnsLayer.cpp 2 ['class.pcpp::DnsLayer *', 'class.pcpp::DnsResource *'] 8 0 67 9 10 49 0 238 173
pcpp::TcpLayer::addTcpOptionAfter(pcpp::TcpOptionBuilderconst&,pcpp::TcpOptionType) /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 4 ['class.pcpp::IPv4Option *', 'class.pcpp::TcpLayer *', 'class.pcpp::DhcpV6OptionBuilder *', 'int '] 4 0 149 29 19 34 0 206 163
pcpp::SSLClientHelloMessage::generateTLSFingerprint()const /src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp 2 ['struct.pcpp::SSLClientHelloMessage::ClientHelloTLSFingerprint *', 'class.pcpp::SSLServerHelloMessage *'] 2 0 313 59 50 22 0 147 134

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
28.34%
772/2724
Cyclomatic complexity statically reachable by fuzzers
34.58%
5101 / 14751

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/PcapPlusPlus/Common++/./header/IpAddress.h [] []
/src/PcapPlusPlus/Dist/header/IPv4Layer.h ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/SomeIpLayer.h [] []
/src/PcapPlusPlus/Common++/src/SystemUtils.cpp [] []
/src/libpcap/./pcap-common.c [] []
/src/PcapPlusPlus/Packet++/src/DhcpV6Layer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/ArpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/IgmpLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/GtpLayer.h [] []
/src/PcapPlusPlus/Pcap++/../Packet++/header/RawPacket.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/TelnetLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/./header/Device.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/PayloadLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/SSLCommon.cpp [] []
/src/PcapPlusPlus/Packet++/./header/TcpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/TextBasedProtocol.cpp [] []
/src/libpcap/./pcap-util.c [] []
/src/libpcap/scanner.l [] []
/src/PcapPlusPlus/Packet++/./header/HttpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp ['FuzzTarget'] ['FuzzTarget']
/src/libpcap/./optimize.c [] []
/src/PcapPlusPlus/Packet++/./header/SomeIpSdLayer.h [] []
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Common++/src/GeneralUtils.cpp [] []
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/DnsResource.h [] []
/src/PcapPlusPlus/Packet++/src/SSLLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/MplsLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/IPv4Layer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/Layer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/IPv6Extensions.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/VxlanLayer.cpp [] []
/src/PcapPlusPlus/Packet++/../Common++/header/IpAddress.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/Packet.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/DnsLayer.h [] []
/src/libpcap/./pcap-usb-linux-common.c [] []
/src/libpcap/grammar.y [] []
/src/PcapPlusPlus/Packet++/./header/TextBasedProtocol.h [] []
/src/PcapPlusPlus/Packet++/./header/FtpLayer.h [] []
/src/PcapPlusPlus/Pcap++/./header/PcapFileDevice.h [] []
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp ['FuzzTarget'] ['FuzzTarget']
/src/libpcap/grammar.c [] []
/src/libpcap/./fmtutils.c ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/NdpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/DnsResource.cpp [] []
/src/PcapPlusPlus/Packet++/src/SipLayer.cpp [] []
/usr/local/bin/../include/c++/v1/math.h [] []
/src/PcapPlusPlus/Packet++/./header/StpLayer.h [] []
/usr/local/bin/../include/c++/v1/stdexcept [] []
/src/PcapPlusPlus/Packet++/src/PacketUtils.cpp [] []
/src/PcapPlusPlus/3rdParty/hash-library/md5.cpp [] []
/src/PcapPlusPlus/Packet++/src/GreLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/RadiusLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/UdpLayer.cpp [] []
/src/libpcap/./extract.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/NtpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/IPSecLayer.cpp [] []
/src/PcapPlusPlus/Common++/src/MacAddress.cpp [] []
/src/libpcap/./sf-pcap.c [] []
/src/PcapPlusPlus/Packet++/src/StpLayer.cpp [] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/LLCLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/SSLHandshake.h [] []
/src/PcapPlusPlus/Packet++/src/BgpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/PPPoELayer.h [] []
/src/PcapPlusPlus/Common++/src/IpAddress.cpp ['FuzzTarget'] ['FuzzTarget']
/src/libpcap/./nametoaddr.c [] []
/src/PcapPlusPlus/Packet++/src/IgmpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/SllLayer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/TLVData.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/VlanLayer.h [] []
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/src/DnsResourceData.cpp [] []
/src/PcapPlusPlus/Packet++/../Common++/header/PointerVector.h [] []
/src/PcapPlusPlus/Packet++/src/VlanLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/./header/PcapFilter.h [] []
/src/PcapPlusPlus/Packet++/src/IcmpV6Layer.cpp [] []
/src/PcapPlusPlus/Common++/./header/SystemUtils.h [] []
/src/libpcap/./bpf_filter.c ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/NullLoopbackLayer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/BgpLayer.h [] []
/usr/local/bin/../include/c++/v1/iosfwd [] []
/src/libpcap/./pcap.c ['FuzzTarget'] []
/src/PcapPlusPlus/Pcap++/./header/PcapDevice.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/SdpLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/GreLayer.h [] []
/src/libpcap/./pcap-usb-linux.c [] []
/src/PcapPlusPlus/Packet++/src/NdpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/IPv6Layer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/VxlanLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/SSHLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/IPSecLayer.h [] []
/src/libpcap/./savefile.c ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/PacketTrailerLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/IcmpV6Layer.h [] []
/src/PcapPlusPlus/Packet++/src/SingleCommandTextProtocol.cpp [] []
/src/PcapPlusPlus/Packet++/./header/SSLCommon.h [] []
/src/libpcap/./gencode.c [] []
/src/PcapPlusPlus/Packet++/./header/DhcpLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/UdpLayer.h [] []
/src/PcapPlusPlus/Dist/header/Packet.h ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/src/Layer.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/IPLayer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/SingleCommandTextProtocol.h [] []
/src/PcapPlusPlus/Common++/src/Logger.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/../Common++/header/MacAddress.h [] []
/src/PcapPlusPlus/Packet++/src/HttpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/TcpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/PayloadLayer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/ArpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/FtpLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/../Common++/header/PointerVector.h [] []
/src/PcapPlusPlus/Packet++/src/TLVData.cpp [] []
/src/PcapPlusPlus/Packet++/src/SomeIpLayer.cpp [] []
/src/libpcap/scanner.c [] []
/src/PcapPlusPlus/Dist/header/PcapFileDevice.h ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/Packet.h [] []
/src/PcapPlusPlus/Packet++/src/SllLayer.cpp [] []
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/src/DnsLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/EthLayer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/SipLayer.h [] []
/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp [] []
/src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp [] []
/src/PcapPlusPlus/Dist/header/IpAddress.h ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/./header/MplsLayer.h [] []
/src/libpcap/./missing/strlcpy.c ['FuzzTarget'] []
/src/PcapPlusPlus/Dist/header/Layer.h ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Pcap++/../Common++/header/IpAddress.h [] []
/src/PcapPlusPlus/Packet++/./header/SSLLayer.h [] []
/src/PcapPlusPlus/Packet++/src/GtpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/LLCLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/WakeOnLanLayer.cpp [] []
/src/libpcap/./pcap-netfilter-linux.c [] []
/src/PcapPlusPlus/Packet++/./header/PacketTrailerLayer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/DnsResourceData.h [] []
/src/libpcap/./sf-pcapng.c [] []
/src/PcapPlusPlus/Packet++/./header/RadiusLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/NtpLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/WakeOnLanLayer.h [] []
/src/PcapPlusPlus/Packet++/./header/DhcpV6Layer.h [] []
/src/PcapPlusPlus/Packet++/src/SdpLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp [] []
/src/PcapPlusPlus/Packet++/src/PPPoELayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/IcmpLayer.h [] []
/usr/local/bin/../include/c++/v1/exception [] []
/src/PcapPlusPlus/Packet++/src/DhcpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/./header/TelnetLayer.h [] []
/src/libpcap/./pcap-linux.c [] []
/src/PcapPlusPlus/Packet++/./header/EthDot3Layer.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/./header/RawPacket.h [] []
/src/libpcap/./fad-getad.c [] []
/src/PcapPlusPlus/Packet++/src/NullLoopbackLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/../Common++/header/Logger.h ['FuzzTarget'] []
/src/PcapPlusPlus/Packet++/src/SomeIpSdLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp ['FuzzTarget'] ['FuzzTarget']
/src/PcapPlusPlus/Packet++/src/SSHLayer.cpp [] []

Directories in report

Directory
/src/libpcap/./missing/
/src/PcapPlusPlus/Pcap++/../Common++/header/
/src/PcapPlusPlus/Dist/header/
/src/PcapPlusPlus/Pcap++/../Packet++/header/
/src/libpcap/./
/src/PcapPlusPlus/Packet++/src/
/src/PcapPlusPlus/Pcap++/src/
/usr/include/x86_64-linux-gnu/bits/
/src/PcapPlusPlus/Tests/Fuzzers/
/src/PcapPlusPlus/Common++/src/
/src/libpcap/
/src/PcapPlusPlus/Common++/./header/
/src/PcapPlusPlus/Packet++/../Common++/header/
/src/PcapPlusPlus/Packet++/./header/
/src/PcapPlusPlus/Pcap++/./header/
/usr/local/bin/../include/c++/v1/
/src/PcapPlusPlus/3rdParty/hash-library/